"Alerted.org

Job Title, Industry, Employer
City & State or Zip Code
20 mi
  • 0 mi
  • 5 mi
  • 10 mi
  • 20 mi
  • 50 mi
  • 100 mi
Advanced Search

Advanced Search

Cancel
Remove
+ Add search criteria
City & State or Zip Code
20 mi
  • 0 mi
  • 5 mi
  • 10 mi
  • 20 mi
  • 50 mi
  • 100 mi
Related to

  • Principal Engineer - Cybersecurity

    Intuit (Mountain View, CA)



    Apply Now

    Overview

     

    Do you take pride in protecting businesses and customers from evolving cyber threats? Join Intuit's Business Information Security Organization (BISO) to design and deliver the next generation of secure, intelligent systems that safeguard our customers and strengthen trust in our platforms.

     

    As a Principal Engineer, you will be a strategic technical leader working closely with product engineers, data scientists, and security specialists to help them design, build, and deliver secure, scalable, and innovative products and solutions. You will bring deep technical expertise, a passion for security, and a track record of leading through ambiguity to deliver high-impact outcomes. Your work will include guiding architecture, driving proactive threat mitigation, and embedding security across the development lifecycle.

     

    You will play a key role in conducting in-depth security reviews, designing and developing security tools, including those leveraging generative AI, to strengthen our defenses and streamline secure development. Most importantly, you will mentor teams, influence architectural direction, and help shape a culture of secure-by-design engineering across Intuit.

    Responsibilities

    + Conduct security reviews of applications and services from across the enterprise, and design and build tools to detect, mitigate, and automate security processes.

    + Develop and advocate best practices for securing AI and generative AI applications, including data privacy, prompt injection prevention, and model protection.

    + Identify and mitigate potential security risks in multi-cloud, distributed environments.

    + Ensure compliance with Intuit security policies, standards, and applicable regulatory requirements.

    + Collaborate across product, architecture, and infrastructure teams across the Intuit enterprise to ensure security is integrated throughout the development lifecycle.

    + Participate in incident management efforts, including response, root cause analysis, and preventative remediation.

    + Develop processes and standards to address recurring security challenges affecting the enterprise.

    + Partner with senior leadership to communicate risks, propose mitigation plans, and align security strategy with business goals.

    + Mentor engineers and foster a culture of secure engineering and continuous improvement.

     

    Innovate and enhance security velocity through automation and shift-left security practices.

    Qualifications

    Minimum Qualifications:

    + 10+ years of experience designing and implementing secure web and cloud applications.

    + Proven expertise in application and API security, digital forensics, and incident response.

    + Strong programming proficiency in Python, Java, or equivalent languages with a focus on secure coding.

    + Hands-on experience with threat modeling for microservices, web applications, and distributed systems.

    + Deep understanding of modern security frameworks (e.g., OWASP Top 10, MITRE ATT&CK, NIST CSF).

    + Experience securing AI and LLM-driven systems against common attack vectors (data leakage, prompt injection, model theft, etc.).

    + Strong knowledge of data protection technologies and authentication/authorization protocols (OAuth2, OIDC, SAML, etc.).

    + Excellent debugging, investigative, and problem-solving skills, with strong understanding and proactive management and the skill to identify potential misuse and abuse scenarios.

    + Self-starter with the ability to work independently and drive alignment across teams.

    Preferred Qualifications:

    + Bachelor’s or Master’s degree in Computer Science, Information Security, or related field.

    + Experience leading cross-functional security initiatives and influencing architectural decisions.

    + Demonstrated ability to communicate complex security topics to diverse audiences.

    + Experience automating and scaling security practices through DevSecOps and CI/CD pipelines.

    + Strong interpersonal and consulting skills, including influencing without authority.

    + Knowledge of MCP and A2A protocols.

     

    Intuit provides a competitive compensation package with a strong pay for performance rewards approach. This position will be eligible for a cash bonus, equity rewards and benefits, in accordance with our applicable plans and programs (see more about our compensation and benefits at Intuit®: Careers | Benefits (https://www.intuit.com/careers/benefits/full-time-employees/) ). Pay offered is based on factors such as job-related knowledge, skills, experience, and work location. To drive ongoing fair pay for employees, Intuit conducts regular comparisons across categories of ethnicity and gender. The expected base pay range for this position is:

     

    EOE AA M/F/Vet/Disability. Intuit will consider for employment qualified applicants with criminal histories in a manner consistent with requirements of local law.

     


    Apply Now



Recent Searches

  • Sr Data Product Manager (Georgia)
  • CNO Software Engineer (Colorado)
  • Global Senior Critical Environment (Washington)
[X] Clear History

Recent Jobs

  • Principal Engineer - Cybersecurity
    Intuit (Mountain View, CA)
  • Senior Imagery Analyst
    JCTM LLC (Quantico, VA)
  • Electrical Design Engineer - Protection & Control Panels
    Siemens (Wendell, NC)
  • Guest Experience Specialist - GEG - Seasonal
    Signature Aviation (Spokane, WA)
[X] Clear History

Account Login

Cancel
 
Forgot your password?

Not a member? Sign up

Sign Up

Cancel
 

Already have an account? Log in
Forgot your password?

Forgot your password?

Cancel
 
Enter the email associated with your account.

Already have an account? Sign in
Not a member? Sign up

© 2025 Alerted.org